Windows Analysis Report counter-1248368226.xls

Overview

General Information

Sample Name: counter-1248368226.xls
Analysis ID: 532593
MD5: 30a0db47a66a3d3173457755bb166529
SHA1: c852a219defe8ab726b72f8792386e35428b46dc
SHA256: bdd97906934a97d1081e68ac8f71c98a169c4af705c17b73b69b3649df216885
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Yara detected hidden Macro 4.0 in Excel
Yara signature match
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected potential crypto function
Document contains embedded VBA macros
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: counter-1248368226.xls ReversingLabs: Detection: 40%
Antivirus detection for URL or domain
Source: https://playsis.com.br/qJSL1BN5V/tiynh.html Avira URL Cloud: Label: malware
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: unknown HTTPS traffic detected: 108.179.192.98:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 103.28.36.171:443 -> 192.168.2.5:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.241.2.78:443 -> 192.168.2.5:49757 version: TLS 1.2

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.5:49740 -> 108.179.192.98:443
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: greenflag.esp.br
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.5:49740 -> 108.179.192.98:443

Networking:

barindex
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /yuINdRbM/tiynh.html HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: greenflag.esp.brConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /TSh7GBeIR/tiynh.html HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: noithat117.vnConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /qJSL1BN5V/tiynh.html HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: playsis.com.brConnection: Keep-Alive
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 162.241.2.78 162.241.2.78
Source: Joe Sandbox View IP Address: 108.179.192.98 108.179.192.98
Source: Joe Sandbox View IP Address: 103.28.36.171 103.28.36.171
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: EXCEL.EXE, 00000000.00000003.251632175.0000000013064000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: EXCEL.EXE, 00000000.00000002.584870897.000000000DDF3000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/diagram
Source: EXCEL.EXE, 00000000.00000002.586543409.000000000FBA0000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/table
Source: EXCEL.EXE, 00000000.00000003.428823718.0000000016820000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.419599791.000000001682B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.428771441.00000000167F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.419659022.0000000016886000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.428911017.0000000016873000.00000004.00000001.sdmp String found in binary or memory: http://schemas.open
Source: EXCEL.EXE, 00000000.00000003.428911017.0000000016873000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/content-t
Source: EXCEL.EXE, 00000000.00000003.428823718.0000000016820000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.419599791.000000001682B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.428771441.00000000167F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.419659022.0000000016886000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/r
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/app/downloadAppInfoQuery15https://api.addins.omex.office
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalledMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/commerce/queryDeepLinkingServicehttps://api.addins.store.of
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/removeBearer
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/queryBearer
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://analysis.windows.net/powerbi/apiI~?
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://analysis.windows.net/powerbi/apiN
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://analysis.windows.net/powerbi/apiT
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://analysis.windows.net/powerbi/apid
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechNM?
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechiKX
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.aadrm.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.aadrm.com/
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.omex.office.net/appinfo/queryU
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.omex.office.net/appstate/queryF
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.office.com/addinstemplatet
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.office.com/app/queryAppStateQuery15https://api.addins.omex.office.net/appst
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://api.cortana.aiBearer
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://api.cortana.aiL
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://api.cortana.aiP
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://api.cortana.aihttps://login.windows.net/common/oauth2/authorize
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comBearer
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comhttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://api.microsoftstream.com/api/StreamVideoBasehttps://web.microsoftstream.com/video/PPTQuickSta
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.office.net
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://api.office.neti
Source: EXCEL.EXE, 00000000.00000003.435946000.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253247630.00000000131E9000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488835453.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489559537.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253745102.00000000131E9000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258235230.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429380944.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457381601.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450920010.00000000131E6000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netq
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.onedrive.com
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://api.onedrive.comMBI
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groupsBearer
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/OneNoteBulletinshttps://
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/USo
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://augloop.office.com
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2Bearer
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2Q
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.435946000.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253740668.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488835453.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489559537.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258235230.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429380944.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457381601.00000000131E6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450920010.00000000131E6000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.comLinkRequestApiPageTitleRetrievalhttps://uci.
Source: EXCEL.EXE, 00000000.00000003.449854061.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.426807499.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253942258.000000001313E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436557728.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.586689452.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458047571.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253149330.0000000013141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253364496.000000000FC27000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlL
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://cdn.entity.
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsellSkyDriveSignUpUpsellImageht
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsellaM
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsellLiveProfileServicehttps
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://clients.config.office.net/
Source: EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/Bearer
Source: EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/https://login.windows.net/common/oauth2/authorize
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policieshttps://login.windows.net/common/oauth2/
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/iosBearer
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/ioshttps://login.windows.net/common/oauth2/authorize
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/macBearer
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/machttps://login.windows.net/common/oauth2/authorize
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeyBearer
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeyhttps://login.windows.net/common/oau
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://cloudfiles.onenote.com/upload.aspxOneNoteCloudFilesConsumerEmbedhttps://onedrive.live.com/em
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://config.edge.skype.com
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://config.edge.skype.com/config/v1/Officeh
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://cortana.ai
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://cortana.ai/api
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://cortana.ai/apiB
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://cortana.ai/apiBearer
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://cortana.ai/apihttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://cortana.aiK
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://cr.office.com
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com%
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileBearer
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com8Q
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comB
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.coml
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileBearer
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileJL;
Source: EXCEL.EXE, 00000000.00000002.586543409.000000000FBA0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesBearer
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://dev.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://dev.cortana.aiBearer
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://dev.cortana.aihttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/#
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://dev0-api.acompli.net/autodetectX
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://devnull.onenote.com
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comBearer
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comC
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://directory.services.
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/$
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/2
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/?
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1AuthorizationBearer
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1s
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1EnrichmentWACUrlhttps://enrichment.osi.
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1b
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/EnrichmentMetadataUrlhttps://enrichm
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/Q
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml7Kv
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtmlEnrichmentDisambiguat
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/f
Source: EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/https://login.windows.net/common/oauth2/authorizeMBI_SSLhttps://os
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://entitlement.diagnosticssdf.office.com1
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://entity.osi.office.net/t
Source: EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-androidUserVoiceOf
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://graph.ppe.windows.net/https://graph.ppe.windows.net
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://graph.windows.net
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://graph.windows.net/
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://graph.windows.net/https://graph.windows.net
Source: EXCEL.EXE, 00000000.00000003.382049743.000000001330A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.292752348.000000001330A000.00000004.00000001.sdmp String found in binary or memory: https://greenflag.esp./
Source: EXCEL.EXE, 00000000.00000003.435929445.00000000131E1000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489542819.00000000131E1000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457370257.00000000131E1000.00000004.00000001.sdmp String found in binary or memory: https://greenflag.esp.br/
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://greenflag.esp.br/yuINdRbM/tiynh.html
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://greenflag.esp.br/yuINdRbM/tiynh.htmlv
Source: EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.comZR
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.comtU
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.584859078.000000000DDEE000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: EXCEL.EXE, 00000000.00000002.584859078.000000000DDEE000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?MBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253149330.0000000013141000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3dMBI_SSL_SHORTofficeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: EXCEL.EXE, 00000000.00000003.253942258.000000001313E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258140195.000000001313E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253149330.0000000013141000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: EXCEL.EXE, 00000000.00000003.253942258.000000001313E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.584859078.000000000DDEE000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258140195.000000001313E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253149330.0000000013141000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: EXCEL.EXE, 00000000.00000002.584859078.000000000DDEE000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?OfficeOnlineContentM365Iconshttps://hu
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://incidents.diagnostics.office.com/
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://incidents.diagnosticssdf.office.comq
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://inclient.store.office.com/gyro/clientl0
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253149330.0000000013141000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveAppHomeR
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: EXCEL.EXE, 00000000.00000002.584859078.000000000DDEE000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: EXCEL.EXE, 00000000.00000002.584859078.000000000DDEE000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArtOfficeOnlineContentF
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: EXCEL.EXE, 00000000.00000002.584859078.000000000DDEE000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrWL
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: EXCEL.EXE, 00000000.00000002.584859078.000000000DDEE000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: EXCEL.EXE, 00000000.00000002.584859078.000000000DDEE000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmediaMBI_SSL_SHORTofficeapps.
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeechBearer
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeecheJ$
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://lifecycle.office.com
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.comMBI_SSL_SHORThttps://lifecycle.office.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.comP
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.comx
Source: EXCEL.EXE, 00000000.00000003.488765377.000000001663E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489495627.000000001664B000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorizes
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://login.windows.local
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize3Jr
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize#
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize$
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize%
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize&
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize)
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize-
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize2
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize3
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize4
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize5
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize7
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize8
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize:
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeH
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeI
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeJ
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeL
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeM
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeN
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeO
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeR
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeS
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeT
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeX
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeY
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize_
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizecom
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizei
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeize
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeize9
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeizeB
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeizem
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizej
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizek
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizen
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizent
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeo
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizete
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizev
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizew
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizex
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizey
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize~
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1MBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://management.azure.com
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://management.azure.com/
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.com/BingGeospatialEndpointServiceUrlhttps://dev.virtualearth.net/REST/V1/Ge
Source: EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://messaging.office.com/
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://metadata.templates.cdn.office.net/client/logE
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy9
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyBearer
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech&Jg
Source: EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://ncus.contentsync.
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000003.258160231.0000000013176000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253825820.000000001317E000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules
Source: EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules#
Source: EXCEL.EXE, 00000000.00000003.258140195.000000001313E000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules?Application=excel.exe&Version=16.0.4954.1000&ClientId=
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com_
Source: EXCEL.EXE, 00000000.00000002.574021923.0000000002ED0000.00000004.00000020.sdmp String found in binary or memory: https://nexus.officeapps.live.comcial
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://noithat117.vn/N_k
Source: EXCEL.EXE, 00000000.00000003.487737104.0000000013176000.00000004.00000001.sdmp String found in binary or memory: https://noithat117.vn/TSh7GBeIR/tiynh.html
Source: EXCEL.EXE, 00000000.00000003.487737104.0000000013176000.00000004.00000001.sdmp String found in binary or memory: https://noithat117.vn/TSh7GBeIR/tiynh.htmlx
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://noithat117.vn/dZ
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecordhttps://login.windows.net/co
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.comBearer
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/#
Source: EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253229724.00000000131DD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450902913.00000000131DD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253731325.00000000131DD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258226371.00000000131DD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com0=
Source: EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comV
Source: EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comh
Source: EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.coms
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://officesetup.getmicrosoftkey.comE
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/6
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesK
Source: EXCEL.EXE, 00000000.00000003.253271575.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesOfficeAddInClassifierOfficeEntitiesUpdated
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://onedrive.live.com
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false_J
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: EXCEL.EXE, 00000000.00000003.458245826.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.426971409.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253524497.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436961437.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453590375.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.293240983.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450030728.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451632929.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455517125.000000000FCB7000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com/embed?idNam
Source: EXCEL.EXE, 00000000.00000002.584859078.000000000DDEE000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.comOneDriveLogUploadServicehttps://storage.live.com/clientlogs/uploadlocationM
Source: EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://osi.office.net
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://outlook.office.com
Source: EXCEL.EXE, 00000000.00000003.449854061.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.426807499.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253942258.000000001313E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436557728.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.586689452.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458047571.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253149330.0000000013141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253364496.000000000FC27000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://outlook.office.com/
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.c
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://outlook.office365.com
Source: EXCEL.EXE, 00000000.00000003.449854061.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.426807499.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253942258.000000001313E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436557728.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.586689452.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458047571.000000000FC27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253149330.0000000013141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253364496.000000000FC27000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://outlook.office365.com/
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/api/v1.0/me/ActivitiesMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activitiesi
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonSubstrateOfficeIntelligenceServicehttps:
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsone
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/k
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=OutlookMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/review/queryTemplateStarthttps://
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspxAwsCgQueryhttps://
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonMBI_SSLpeople.directory.
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000003.487737104.0000000013176000.00000004.00000001.sdmp String found in binary or memory: https://playsis.com.br/qJSL1BN5V/tiynh.html
Source: EXCEL.EXE, 00000000.00000003.487737104.0000000013176000.00000004.00000001.sdmp String found in binary or memory: https://playsis.com.br/qJSL1BN5V/tiynh.htmlD
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13IdentityServicehttps://identity.
Source: EXCEL.EXE, 00000000.00000002.586620207.000000000FBC4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436471329.000000000FBC3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.426765815.000000000FBC3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458009107.000000000FBC3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451359829.000000000FBC3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.449812627.000000000FBC3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253277111.000000000FBED000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.452598231.000000000FBC3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455066934.000000000FBC3000.00000004.00000001.sdmp String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13dll
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp String found in binary or memory: https://powerlift-frontdesk.acompli.netPowerL
Source: EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://powerlift-frontdesk.acompli.netPowerLiftGymBaseUrlhttps://powerlift.acompli.netSubstrateOffi
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp String found in binary or memory: https://powerlift.acompli.netSubstrateOfficeIntelligenceInsightsServicehttps://
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptioneventsMBI_SSLhttps://rpsticket.partnerservices.getmicr
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253149330.0000000013141000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://roaming.edog.
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.comQ
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://settings.outlook.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workPowerBIGetDatasetsApihttps://api.pow
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workX
Source: EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workhttps://login.windows.net/common/oau
Source: 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://staging.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.aiBearer
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.aihttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.airl
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.aiut
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: EXCEL.EXE, 00000000.00000003.458245826.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.426971409.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253524497.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436961437.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453590375.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.293240983.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450030728.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451632929.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455517125.000000000FCB7000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.458245826.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.426971409.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253524497.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436961437.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453590375.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.293240983.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450030728.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451632929.000000000FCB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455517125.000000000FCB7000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com%
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com(
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/Todo-Internal.ReadWrite
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistoryMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v2/initMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com6
Source: EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comP
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comk
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileBearer
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://tasks.office.com
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://tellmeservice.osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.htmlInsightsImmersivehttps
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices$
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.292807285.000000000FD13000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455555812.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.437009645.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450064397.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453830706.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253003771.000000000FD2F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451668496.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.427027143.000000000FD05000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.458279440.000000000FD05000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/ExchangeAutoDiscoverhttps:/
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: EXCEL.EXE, 00000000.00000003.253135946.0000000013212000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://webshell.suite.office.comOCSettingsCloudPolicyServiceAndroidUrlhttps://clients.config.office
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosM
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://wus2.contentsync.
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258140195.000000001313E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253149330.0000000013141000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: EXCEL.EXE, 00000000.00000003.253072813.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252935992.0000000013211000.00000004.00000001.sdmp String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2Azur
Source: EXCEL.EXE, 00000000.00000003.252828712.000000001311D000.00000004.00000001.sdmp, 62A0C483-7525-45C3-9021-D9D0BAA7B779.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: EXCEL.EXE, 00000000.00000003.489648269.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.252949631.0000000013231000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488053927.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.258258859.0000000013211000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253964158.0000000013222000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253858844.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.489986433.000000001321C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436041356.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429500983.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.457436502.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.488916746.000000001321B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253762182.000000001321D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.450974466.000000001321B000.00000004.00000001.sdmp String found in binary or memory: https://www.odwebp.svc.msom
Source: unknown DNS traffic detected: queries for: greenflag.esp.br
Source: global traffic HTTP traffic detected: GET /yuINdRbM/tiynh.html HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: greenflag.esp.brConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /TSh7GBeIR/tiynh.html HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: noithat117.vnConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /qJSL1BN5V/tiynh.html HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: playsis.com.brConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 108.179.192.98:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 103.28.36.171:443 -> 192.168.2.5:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.241.2.78:443 -> 192.168.2.5:49757 version: TLS 1.2

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 12 Screenshot OCR: Enable Editing o 18 19 20 ljl PROTECTED VIEW Be careful - files from the Internet can contain vir
Source: Screenshot number: 12 Screenshot OCR: Enable Content 25 26 (D SECURITY WARNING Macros have been disabled. Enable Content 27 28 29 30
Source: Document image extraction number: 0 Screenshot OCR: Enable Editing CD PROTECTED VIEW Be careful - files from the Internet can contain viruses. Unless y
Source: Document image extraction number: 0 Screenshot OCR: Enable Content G) SECURITY WARNING Macros have been disabled. Enable Content If you are using a mo
Source: Document image extraction number: 1 Screenshot OCR: Enable Editing 1 PROTECTED VIEW Be careful - files from the Internet can contain viruses. Unless y
Source: Document image extraction number: 1 Screenshot OCR: Enable Content C9 SECURITY WARNING Macros have been disabled. Enable Content om If you are using a
Source: Screenshot number: 16 Screenshot OCR: Enable Editing o 18 19 20 ljl PROTECTED VIEW Be careful - files from the Internet can contain vir
Source: Screenshot number: 16 Screenshot OCR: Enable Content 25 26 (D SECURITY WARNING Macros have been disabled. Enable Content 27 28 29 30
Yara signature match
Source: counter-1248368226.xls, type: SAMPLE Matched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
Source: C:\Users\user\Desktop\counter-1248368226.xls, type: DROPPED Matched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
Found a hidden Excel 4.0 Macro sheet
Source: counter-1248368226.xls Macro extractor: Sheet name: Bor3
Source: counter-1248368226.xls Macro extractor: Sheet name: Bor6
Source: counter-1248368226.xls Macro extractor: Sheet name: Bor2
Source: counter-1248368226.xls Macro extractor: Sheet name: Bor1
Source: counter-1248368226.xls Macro extractor: Sheet name: Bor4
Source: counter-1248368226.xls Macro extractor: Sheet name: Bor5
Tries to load missing DLLs
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Detected potential crypto function
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_13313938 0_3_13313938
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_13315CBE 0_3_13315CBE
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_133178AF 0_3_133178AF
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_13315C98 0_3_13315C98
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_133135EB 0_3_133135EB
Document contains embedded VBA macros
Source: counter-1248368226.xls OLE indicator, VBA macros: true
Source: counter-1248368226.xls.0.dr OLE indicator, VBA macros: true
Document misses a certain OLE stream usually present in this Microsoft Office document type
Source: A032B20.tmp.0.dr OLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: counter-1248368226.xls ReversingLabs: Detection: 40%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: counter-1248368226.xls OLE indicator, Workbook stream: true
Source: counter-1248368226.xls.0.dr OLE indicator, Workbook stream: true
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\besta.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\bestb.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\bestc.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\besta.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\bestb.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\bestc.ocx Jump to behavior
Source: counter-1248368226.xls Joe Sandbox Cloud Basic: Detection: clean Score: 0 Perma Link
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{1568B268-13F6-4616-8738-FC2DE9201C1B} - OProcSessId.dat Jump to behavior
Source: classification engine Classification label: mal80.expl.winXLS@7/5@3/4
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: A032B20.tmp.0.dr Initial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: EXCEL.EXE, 00000000.00000002.586898522.000000000FC59000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.455317747.000000000FC4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253397302.000000000FC4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.426850234.000000000FC59000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.451458042.000000000FC59000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436686199.000000000FC4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.586833993.000000000FC4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.426839523.000000000FC4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.449892182.000000000FC59000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.584781920.000000000DD84000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.253404947.000000000FC59000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.436707377.000000000FC59000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected hidden Macro 4.0 in Excel
Source: Yara match File source: counter-1248368226.xls, type: SAMPLE
Source: Yara match File source: C:\Users\user\Desktop\counter-1248368226.xls, type: DROPPED
Source: EXCEL.EXE, 00000000.00000002.579340575.0000000003460000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: EXCEL.EXE, 00000000.00000002.579340575.0000000003460000.00000002.00020000.sdmp Binary or memory string: Progman
Source: EXCEL.EXE, 00000000.00000002.579340575.0000000003460000.00000002.00020000.sdmp Binary or memory string: SProgram Managerl
Source: EXCEL.EXE, 00000000.00000002.579340575.0000000003460000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd,
Source: EXCEL.EXE, 00000000.00000002.579340575.0000000003460000.00000002.00020000.sdmp Binary or memory string: Progmanlock
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs